CVE-2021-43081

An improper neutralization of input during web page generation vulnerability [CWE-79] in FortiOS version 7.0.3 and below, 6.4.8 and below, 6.2.10 and below, 6.0.14 to 6.0.0. and in FortiProxy version 7.0.1 and below, 2.0.7 to 2.0.0 web filter override form may allow an unauthenticated attacker to perform an XSS attack via crafted HTTP GET requests.
References
Link Resource
https://fortiguard.com/psirt/FG-IR-21-230 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*
cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*

History

19 May 2022, 02:25

Type Values Removed Values Added
References (CONFIRM) https://fortiguard.com/psirt/FG-IR-21-230 - (CONFIRM) https://fortiguard.com/psirt/FG-IR-21-230 - Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CWE CWE-79
CPE cpe:2.3:a:fortinet:fortiproxy:*:*:*:*:*:*:*:*
cpe:2.3:o:fortinet:fortios:*:*:*:*:*:*:*:*
First Time Fortinet
Fortinet fortiproxy
Fortinet fortios

11 May 2022, 15:19

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-11 15:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-43081

Mitre link : CVE-2021-43081

CVE.ORG link : CVE-2021-43081


JSON object : View

Products Affected

fortinet

  • fortiproxy
  • fortios
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')